Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 01:25

General

  • Target

    88f8f695e6af7d58da5f5b7ef60d0bde_JaffaCakes118.exe

  • Size

    4.1MB

  • MD5

    88f8f695e6af7d58da5f5b7ef60d0bde

  • SHA1

    16b06bd05058abf520703ab656826099f93a094b

  • SHA256

    41ce8dc9fe52cbb66ddf436ec0d9160bf9ce9194c423fbc0397705793f8ddc2c

  • SHA512

    37781b0d848f512caf258f3d21836827d8206ecafabced9f579f9fc25537c60ed20cf5e509b0de882dee7b4d09751fcc8a68541ae9e2d60175b2e4d9f6344ddc

  • SSDEEP

    98304:HQCkuQvwiizV8qUOMbKQ4G2ZQFyEVBo9OAFKlAmdxGQyx7AAkvvj:HQCfJV8qUOMqZHEfnl1xGQ4AAkvb

Malware Config

Extracted

Family

cryptbot

C2

cede01.info

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88f8f695e6af7d58da5f5b7ef60d0bde_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\88f8f695e6af7d58da5f5b7ef60d0bde_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\SysWOW64\CScript.exe
      "C:\Windows\system32\CScript.exe" "C:\Program Files (x86)\Doper\ipras.vbs" //e:vbscript //B //NOLOGO
      2⤵
      • Blocklisted process makes network request
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Program Files (x86)\Doper\Download.exe
      "C:\Program Files (x86)\Doper\Download.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:832

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Doper\ipras.vbs
    Filesize

    126B

    MD5

    b802ff9244875f69db2fae0f78e92b10

    SHA1

    49385a89cd575894a29fbda969b99cc1f5cf8076

    SHA256

    a1b0cb16fb2ecd66fccf156024404801ad694056e8a596326c1b27b57d8eabe8

    SHA512

    609856415a7ae2b3e260f945f1c8a8d2a28884c202d37181bea948708918f24b42ae03f17dba1520fddc91b2f7a182b0b8f885f33ea6f81bb3ee4c72e4e9350e

  • C:\ProgramData\J3u8GUQgQj\47283761.txt
    Filesize

    156B

    MD5

    b5089e0c5a3d5377e9bd19c0557ef04e

    SHA1

    9402e326be3d240e234c06892b15c24e93c93eb8

    SHA256

    d77789b2c49759c882f4fdd6f53e665b0d012f8f0949d0150eaba47fbf2a0eb5

    SHA512

    942349ccb99854f274ef1e20b623660588e15bd0d25bfc817fe9b2d010db656af340652e0e67b41edbf0cf259d55ab880d6b50acb1d7e8ab394f1393f7956c13

  • C:\ProgramData\J3u8GUQgQj\W3eH5Y7J6xUbY.zip
    Filesize

    37KB

    MD5

    f87ebf0157472f3b7f2a46bc777c607f

    SHA1

    a5d7c9b409809ebb824b96fa7e0ae2abd2206ee4

    SHA256

    6e13ed17352e0c7b1ae3f0a0760fbf73122c4e031882451894efb1bc26de824f

    SHA512

    70e839173be1e25db96f327d64573d1a4d2f89e62a6be1cad1b5dc28138850feada7735cc05a0a803cb6799dab4d71ee0227bd41e6a928181382847bac815c17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9be32786b61b230723955d012f4fcdf3

    SHA1

    daffd27c2afd7641e0e8fe1d8920da7961bc83aa

    SHA256

    c07dd2aea08beb41ce971b6f7a27fa8a01dbd6bbce86db0a2d1c129ccfb89bbb

    SHA512

    2a45507ea86373a916691b8b6bd62053c291cb75f9f27fb4ed046d84364aec6351752eb1fc38673467d5414f10aa835df63c839354791a4c58f66f20cf926c5f

  • C:\Users\Admin\AppData\Local\Temp\Cab34A9.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar354C.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Program Files (x86)\Doper\Download.exe
    Filesize

    2.1MB

    MD5

    b8312084a400862a2c19797691c6f0a6

    SHA1

    d675f4ed00508ff0208f75fd6851d14348c9bed4

    SHA256

    9f23b60e0b3c3360a2b67cc40d977577a74d1b16306522aa306b0feb29dad07b

    SHA512

    beae195ed8dd2572e7299cdbe137d80f152cefa89c8bca25bafcf9527b34157833972cc3142d803e8cef33d5fe72217278253f423cc203585097a7ec1a0496ce

  • \Users\Admin\AppData\Local\Temp\nsi32A5.tmp\UAC.dll
    Filesize

    14KB

    MD5

    adb29e6b186daa765dc750128649b63d

    SHA1

    160cbdc4cb0ac2c142d361df138c537aa7e708c9

    SHA256

    2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    SHA512

    b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

  • \Users\Admin\AppData\Local\Temp\nsi32A5.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    132e6153717a7f9710dcea4536f364cd

    SHA1

    e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

    SHA256

    d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

    SHA512

    9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

  • memory/832-157-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/832-167-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/832-118-0x00000000012E0000-0x000000000180C000-memory.dmp
    Filesize

    5.2MB

  • memory/832-155-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/832-119-0x00000000012E0000-0x000000000180C000-memory.dmp
    Filesize

    5.2MB

  • memory/832-159-0x00000000012E0000-0x000000000180C000-memory.dmp
    Filesize

    5.2MB

  • memory/832-158-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/832-160-0x00000000012E0000-0x000000000180C000-memory.dmp
    Filesize

    5.2MB

  • memory/832-188-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/832-162-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/832-164-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/832-117-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/832-169-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/832-171-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/832-173-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/832-176-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/832-178-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/832-180-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/832-183-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/832-185-0x0000000000DB0000-0x00000000012DC000-memory.dmp
    Filesize

    5.2MB

  • memory/2368-116-0x0000000003010000-0x000000000353C000-memory.dmp
    Filesize

    5.2MB